Analysis
-
max time kernel
91s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
06/11/2022, 08:28
Static task
static1
Behavioral task
behavioral1
Sample
76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe
Resource
win7-20220901-en
General
-
Target
76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe
-
Size
123KB
-
MD5
098f92c8c013272776c2b3dfa8cfe854
-
SHA1
2f6086a8d54d2cae4ad90499f350d2db216c6667
-
SHA256
76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe
-
SHA512
9a5051ea2ce83a11943a1fd9d6fc51d1da4556b1c64c74e417665b1c658818884be5f526964f73256bed9b40c6cb3edf296a5fe483c3d5fe9e7deca704f76db1
-
SSDEEP
768:G06R0UtgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:kR0Zn3Pc0LCH9MtbvabUDzJYWu3B
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2160 WaterMark.exe -
resource yara_rule behavioral2/memory/4752-134-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4752-135-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/4752-139-0x0000000000400000-0x0000000000421000-memory.dmp upx behavioral2/memory/2160-146-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-148-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-147-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-149-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-152-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-153-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-154-0x0000000000400000-0x0000000000491000-memory.dmp upx behavioral2/memory/2160-155-0x0000000000400000-0x0000000000421000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft\pxAF50.tmp 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe File created C:\Program Files (x86)\Microsoft\WaterMark.exe 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe File opened for modification C:\Program Files (x86)\Microsoft\WaterMark.exe 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 3880 644 WerFault.exe 83 -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994884" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3092247575" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E354F997-5DB7-11ED-A0EE-62142853BA25} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3083810935" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994884" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3091466366" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{E349101D-5DB7-11ED-A0EE-62142853BA25} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994884" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30994884" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30994884" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3083654234" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "374492965" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30994884" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "3083654234" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "3083810935" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe 2160 WaterMark.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3568 iexplore.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2160 WaterMark.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3568 iexplore.exe 2428 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2428 iexplore.exe 2428 iexplore.exe 3568 iexplore.exe 3568 iexplore.exe 4144 IEXPLORE.EXE 4144 IEXPLORE.EXE 3596 IEXPLORE.EXE 3596 IEXPLORE.EXE 4144 IEXPLORE.EXE 4144 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 2 IoCs
pid Process 4752 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe 2160 WaterMark.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4752 wrote to memory of 2160 4752 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe 82 PID 4752 wrote to memory of 2160 4752 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe 82 PID 4752 wrote to memory of 2160 4752 76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe 82 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 644 2160 WaterMark.exe 83 PID 2160 wrote to memory of 2428 2160 WaterMark.exe 86 PID 2160 wrote to memory of 2428 2160 WaterMark.exe 86 PID 2160 wrote to memory of 3568 2160 WaterMark.exe 87 PID 2160 wrote to memory of 3568 2160 WaterMark.exe 87 PID 2428 wrote to memory of 3596 2428 iexplore.exe 89 PID 2428 wrote to memory of 3596 2428 iexplore.exe 89 PID 2428 wrote to memory of 3596 2428 iexplore.exe 89 PID 3568 wrote to memory of 4144 3568 iexplore.exe 88 PID 3568 wrote to memory of 4144 3568 iexplore.exe 88 PID 3568 wrote to memory of 4144 3568 iexplore.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe"C:\Users\Admin\AppData\Local\Temp\76641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Program Files (x86)\Microsoft\WaterMark.exe"C:\Program Files (x86)\Microsoft\WaterMark.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe3⤵PID:644
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 644 -s 2044⤵
- Program crash
PID:3880
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3596
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"3⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3568 CREDAT:17410 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4144
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 644 -ip 6441⤵PID:1384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
123KB
MD5098f92c8c013272776c2b3dfa8cfe854
SHA12f6086a8d54d2cae4ad90499f350d2db216c6667
SHA25676641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe
SHA5129a5051ea2ce83a11943a1fd9d6fc51d1da4556b1c64c74e417665b1c658818884be5f526964f73256bed9b40c6cb3edf296a5fe483c3d5fe9e7deca704f76db1
-
Filesize
123KB
MD5098f92c8c013272776c2b3dfa8cfe854
SHA12f6086a8d54d2cae4ad90499f350d2db216c6667
SHA25676641c0315129af7d2efd0de48510b4189057569b5ba7098d4bdfa20079a33fe
SHA5129a5051ea2ce83a11943a1fd9d6fc51d1da4556b1c64c74e417665b1c658818884be5f526964f73256bed9b40c6cb3edf296a5fe483c3d5fe9e7deca704f76db1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52d2178c4ba2e01df79b6e787caecd70e
SHA132feba9571993a2bdccc68d6de1bdd68f82cfbf8
SHA256ba9dee61d1e95e7b33bdf223da96a8348a890459853c5437cd7981520d43849d
SHA51223d8a224158a47ed813aa0ffec86f915fe28eaed3612f0e93be64bef5bfe08044730a550a3b7546e131fc3810c39defd6602ef30ed2f058336b8e7c5b5cd238c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD52d2178c4ba2e01df79b6e787caecd70e
SHA132feba9571993a2bdccc68d6de1bdd68f82cfbf8
SHA256ba9dee61d1e95e7b33bdf223da96a8348a890459853c5437cd7981520d43849d
SHA51223d8a224158a47ed813aa0ffec86f915fe28eaed3612f0e93be64bef5bfe08044730a550a3b7546e131fc3810c39defd6602ef30ed2f058336b8e7c5b5cd238c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5422438465a89ee9c8905c26872d6c697
SHA154f2a4f23c500c26f2e2cb6a0ee1a05603545313
SHA2567d55291eca0d3474f0210309e7ff2f695281faa940f5d027092a9da47378b0e9
SHA512eaee8bf3f58b02e8c89be91ddbfe06d7df214649a61e7fe3cc080748b86426032425623f4579fb7007dae504abf8c1bc677aa93fa956fe5d1e904779d508b336
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD5422438465a89ee9c8905c26872d6c697
SHA154f2a4f23c500c26f2e2cb6a0ee1a05603545313
SHA2567d55291eca0d3474f0210309e7ff2f695281faa940f5d027092a9da47378b0e9
SHA512eaee8bf3f58b02e8c89be91ddbfe06d7df214649a61e7fe3cc080748b86426032425623f4579fb7007dae504abf8c1bc677aa93fa956fe5d1e904779d508b336
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E349101D-5DB7-11ED-A0EE-62142853BA25}.dat
Filesize3KB
MD5fa29dc3f44313d77bc0861ccfe4c6e30
SHA1d34f8e4365df02f5f4b023ef30944dbfd663c7f7
SHA256ad86d2424842ba7589cdcd4a3da7cd2576e7de6504757b89a183beb7eccf5768
SHA512a613686e007840e849db67db9f693b58043300b08a5fd34825234c5646797e77a56800f36a43023f1c61f8098bb54d58c187964f82caf7f8e7785c6331ef22ab
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E354F997-5DB7-11ED-A0EE-62142853BA25}.dat
Filesize5KB
MD52cc919140b82122fb0db8482e04a0251
SHA1c294e8978abc28cee1c55438398ec0405301929e
SHA256168e0c0cc68ff1c76c346ebaf7449ec98b3915cdbd12b1b25b012262b8f35daa
SHA5123153c1de9ef8dd780eff16e4230ddfc2133020dd02ddfcd6b65fbf311c7caa621a712ccb94f174bbb8bc3220acb1cb35616b8bf535f942f794d919636c79909c